EP2896179A1 - Appareil et procédé permettant de protéger des données de message - Google Patents

Appareil et procédé permettant de protéger des données de message

Info

Publication number
EP2896179A1
EP2896179A1 EP13770751.9A EP13770751A EP2896179A1 EP 2896179 A1 EP2896179 A1 EP 2896179A1 EP 13770751 A EP13770751 A EP 13770751A EP 2896179 A1 EP2896179 A1 EP 2896179A1
Authority
EP
European Patent Office
Prior art keywords
message data
data
message
remote station
generate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP13770751.9A
Other languages
German (de)
English (en)
Other versions
EP2896179B1 (fr
Inventor
David M. Jacobson
Billy B. BRUMLEY
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Priority to EP15193854.5A priority Critical patent/EP3001641B1/fr
Priority to EP15193863.6A priority patent/EP3001642B1/fr
Publication of EP2896179A1 publication Critical patent/EP2896179A1/fr
Application granted granted Critical
Publication of EP2896179B1 publication Critical patent/EP2896179B1/fr
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Definitions

  • the present invention relates generally to protecting message data that is compressed and encrypted.
  • An attack may be made on a secure connection (for example, SSL/TLS) that uses compression because the length of the encrypted and compressed message may be exploited to discover information.
  • SSL/TLS Secure Sockets Layer
  • an attacker can control some text in the uncompressed message, the attacker can cycle through digits (or bytes) until he finds one that results in the shortest encrypted message.
  • An aspect of the present invention may reside in a method for protecting message data.
  • the message data is padded with padding bits generated based on a deterministic function performed on the message data.
  • the padded message data is compressed to generate compressed data.
  • a length of the compressed data is dependent on the padding bits.
  • the compressed data is encrypted to generate encrypted message data.
  • the deterministic function may include a hash function.
  • the padding bits may be prefixed or prepended to the message data.
  • the padding bits may be constrained to allow an end of the padding bits to be determined by a receiver.
  • Another aspect of the invention may reside in a remote station, comprising: means for padding message data with padding bits generated based on a deterministic function performed on the message data; means for compressing the padded message data to generate compressed data, wherein a length of the compressed data is dependent on the padding bits; and means for encrypting the compressed data to generate encrypted message data.
  • a remote station comprising: a processor configured to: pad message data with padding bits generated based on a deterministic function performed on the message data; compress the padded message data to generate compressed data, wherein a length of the compressed data is dependent on the padding bits; and encrypt the compressed data to generate encrypted message data.
  • Another aspect of the invention may reside in a computer program product, comprising: computer-readable medium, comprising: code for causing a computer to pad message data with padding bits generated based on a deterministic function performed on the message data; code for causing a computer to compress the padded message data to generate compressed data, wherein a length of the compressed data is dependent on the padding bits; and code for causing a computer to encrypt the compressed data to generate encrypted message data.
  • Another aspect of the invention may reside in a method for protecting message data.
  • a compression parameter value of a compression algorithm is selected using a deterministic function performed on the message data.
  • the message data is compressed using the compression algorithm and the selected compression parameter value to generate compressed data.
  • a length of the compressed data is dependent on the compression parameter value.
  • the compressed data is encrypted to generate encrypted message data.
  • the compression parameter value may be a maximum chain length value.
  • the deterministic function may include a hash function.
  • Compressing the message data may comprise padding the message data with a number of padding bits selected based on the deterministic function to generate padded message data, and generating the compressed data by using the compression algorithm and the selected compression parameter value on the padded message data.
  • the padding bits may be prefixed to the message data.
  • the padding bits may be constrained to allow an end of the padding bits to be determined by a receiver.
  • Another aspect of the invention may reside in a remote station, comprising: means for selecting a compression parameter value of a compression algorithm using a deterministic function performed on message data; means for compressing the message data using the compression algorithm and the selected compression parameter value to generate compressed data, wherein a length of the compressed data is dependent on the compression parameter value; and means for encrypting the compressed data to generate encrypted message data.
  • a remote station comprising: a processor configured to: select a compression parameter value of a compression algorithm using a deterministic function performed on message data; compress the message data using the compression algorithm and the selected compression parameter value to generate compressed data, wherein a length of the compressed data is dependent on the compression parameter value; and encrypt the compressed data to generate encrypted message data.
  • Another aspect of the invention may reside in a computer program product, comprising: computer-readable medium, comprising: code for causing a computer to select a compression parameter value of a compression algorithm using a deterministic function performed on message data; code for causing a computer to compress the message data using the compression algorithm and the selected compression parameter value to generate compressed data, wherein a length of the compressed data is dependent on the compression parameter value; and code for causing a computer to encrypt the compressed data to generate encrypted message data.
  • Another aspect of the invention may reside in a method for protecting message data. In the method, the message data is compressed to generate compressed data comprising a first number of data bytes.
  • the compressed data is padded to generate padded compressed data comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data.
  • the padded compressed data is encrypted to generate encrypted message data.
  • the hash of the message data may be a keyed hash of the message data.
  • the keyed hash of the message data may be performed using a Hashing for Message Authentication (HMAC) cryptographic hash function, and may use an obfuscation key derived using a key derivation function.
  • the obfuscation key may be generated from an exchanged secret value.
  • the key derivation function may use an encryption key and an authentication key to generate the obfuscation key.
  • the encryption key and the authentication key may be generated from an exchanged secret value, and from a plurality of non- secret values.
  • the pad number of data bytes may comprise a number from 1 to 32.
  • padding the compressed data to generate padded compressed data may comprise using a compression algorithm modified based on a deterministic function of the message data.
  • the message data may comprise a Transport Layer Security (TLS) protocol message, or a Secure Socket Layer (SSL) protocol message.
  • TLS Transport Layer Security
  • SSL Secure Socket Layer
  • Another aspect of the invention may reside in a remote station, comprising: means for compressing message data to generate compressed data comprising a first number of data bytes; means for padding the compressed data to generate padded compressed data comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data.
  • a remote station comprising: a processor configured to: compress message data to generate compressed data comprising a first number of data bytes; pad the compressed data to generate padded compressed data comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data.
  • Another aspect of the invention may reside in a computer program product, comprising: computer-readable medium, comprising: code for causing a computer to compress message data to generate compressed data comprising a first number of data bytes; code for causing a computer to pad the compressed data to generate padded compressed data comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data.
  • FIG. 1 is a block diagram of an example of a wireless communication system.
  • FIG. 2 is a flow diagram of a method for protecting message data, according to the present invention.
  • FIG. 3 is a flow diagram of data in a method for protecting message data.
  • FIG. 4 is a block diagram of a computer including a processor and a memory.
  • FIG. 5 is a flow diagram of another method for protecting message data, according to the present invention.
  • FIG. 6 is a flow diagram of data in another method for protecting message data.
  • FIG. 7 is a flow diagram of another method for protecting message data, according to the present invention.
  • FIG. 8 is a flow diagram of data in another method for protecting message data.
  • FIG. 9 is a flow diagram of data in another method for protecting message data.
  • FIG. 10 is a flow diagram of data in another method for protecting message data.
  • an aspect of the present invention may reside in a method 200 for protecting message data 310.
  • the message data is padded with padding bits 320 generated based on a deterministic function 330 performed on the message data (step 210).
  • the padded message data 335 is compressed to generate compressed data 340 (step 220).
  • a length of the compressed data is dependent on the padding bits.
  • the compressed data is encrypted to generate encrypted message data 350 (step 230).
  • An encryption function 380 uses an encryption key to encrypt the compressed data. The method secures a message that is both compressed and encrypted such that the length of the compressed message can not be determined from the compressed and encrypted data stream.
  • the deterministic function 330 may include a hash function.
  • a padding generator 360 takes a few bits from the hash function to determine the length of the padded message.
  • the bits from the hash function are random-like.
  • the compressed data 350 has a random-like length.
  • the bits from the hash function will not be compressed away to almost nothing because of the random-like nature of these bits from the hash function.
  • the padding bits 320 may be prefixed or prepended to the message data 310.
  • the padding bits 320 may be constrained to allow an end of the padding bits to be determined by a receiver. For example, the most significant bit of all padding bytes but the last may be forced to 0, and the most significant bit of the last byte may be forced to 1. The message receiver will be able to determine the end of the padding by this pattern. As another example, the length of the padding may be put in the first 5 bits. (Assuming the maximum length is 32 bytes.) The rest of the bits may come from the hash function 330. A compression function 370 and a compression parameter value 390 are described below with respect to FIG. 6.
  • another aspect of the invention may reside in a remote station 102, comprising: means 410 for padding message data 310 with padding bits 320 generated based on a deterministic function 330 performed on the message data; means 410 for compressing the padded message data 335 to generate compressed data 340, wherein a length of the compressed data is dependent on the padding bits; and means 410 for encrypting the compressed data to generate encrypted message data 350.
  • a remote station 102 comprising: a processor 410 configured to: pad message data 310 with padding bits 320 generated based on a deterministic function 330 performed on the message data; compress the padded message data 335 to generate compressed data 340, wherein a length of the compressed data is dependent on the padding bits; and encrypt the compressed data to generate encrypted message data 350.
  • a processor 410 configured to: pad message data 310 with padding bits 320 generated based on a deterministic function 330 performed on the message data; compress the padded message data 335 to generate compressed data 340, wherein a length of the compressed data is dependent on the padding bits; and encrypt the compressed data to generate encrypted message data 350.
  • Another aspect of the invention may reside in a computer program product, comprising: computer-readable medium 420, comprising: code for causing a computer 400 to pad message data 310 with padding bits 320 generated based on a deterministic function performed on the message data; code for causing a computer to compress the padded message data 335 to generate compressed data 340, wherein a length of the compressed data is dependent on the padding bits; and code for causing a computer 400 to encrypt the compressed data to generate encrypted message data 350.
  • a compression parameter value 690 of a compression algorithm of a compression function 670 is selected using a deterministic function 630 performed on the message data (step 510).
  • the message data is compressed using the compression algorithm and the selected compression parameter value to generate compressed data 640 (step 520).
  • a length of the compressed data is dependent on the compression parameter value.
  • the compressed data is encrypted to generate encrypted message data 650 (step 530).
  • An encryption function 680 uses an encryption key and an encryption algorithm to encrypt the compressed data.
  • the compression parameter value may be a maximum chain length value.
  • the deterministic function may include a hash function 630.
  • a compression function 670 may make many choices during compression.
  • the DEFLATE function commonly used in compression of data on the web, has a parameter that indicates how aggressive the compression should be, with a range from 0 to 9. A few bits may be taken from the hash function, reduced into that range, and passed into a call to the compression function. This would cause the compression function behave differently if anything was changed in the message data.
  • the DEFLATE function several values may be used as internal tuning parameters: good_length, max_lazy, nice_length, and max_chain.
  • the max_chain value for example, controls the longest chain it will look for, etc.
  • the DEFLATE function may be modified to accept these tuning parameters individually instead of as a single integer between 0 and 9 that is selected from a table.
  • the tuning parameters may be selected using some of the bits from the output of the hash function 630.
  • Compressing the message data 610 may comprise padding the message data with a number of padding bits selected based on the deterministic function to generate padded message data, and generating the compressed data 640 by using the compression algorithm and the selected compression parameter value on the padded message data.
  • the padding bits may be prefixed to the message data.
  • the padding bits may be constrained to allow an end of the padding bits to be determined by a receiver. Randomizing the padding and/or the compression effectiveness may protect against such length-leakage type attacks.
  • a remote station 102 comprising: means 410 for selecting a compression parameter value 690 of a compression algorithm using a deterministic function 630 performed on message data 610; means 410 for compressing the message data using the compression algorithm and the selected compression parameter value to generate compressed data 640, wherein a length of the compressed data is dependent on the compression parameter value; and means for encrypting the compressed data to generate encrypted message data 650.
  • a remote station 102 comprising: a processor 410 configured to: select a compression parameter value 690 of a compression algorithm using a deterministic function 630 performed on message data 610; compress the message data using the compression algorithm and the selected compression parameter value to generate compressed data 640, wherein a length of the compressed data is dependent on the compression parameter value; and encrypt the compressed data to generate encrypted message data 650.
  • Another aspect of the invention may reside in a computer program product, comprising: computer-readable medium 420, comprising: code for causing a computer 400to select a compression parameter value 690 of a compression algorithm using a deterministic function 630 performed on message data 610; code for causing a computer to compress the message data using the compression algorithm and the selected compression parameter value to generate compressed data 640, wherein a length of the compressed data is dependent on the compression parameter value; and code for causing a computer to encrypt the compressed data to generate encrypted message data 650.
  • another aspect of the invention may reside in a method 700 for protecting message data 810.
  • the message data is compressed to generate compressed data 840 comprising a first number of data bytes (step 710).
  • the compressed data is padded to generate padded compressed data 835 comprising a second number of data bytes 837, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data (step 720).
  • the padded compressed data is encrypted to generate encrypted message data 850 (step 730).
  • the hash 830 of the message data 810 may be a keyed hash 935 of the message data.
  • the keyed hash of the message data may be performed using a Hashing for Message Authentication (HMAC) cryptographic hash function, and may use an obfuscation key derived using a key derivation function.
  • the obfuscation key may be generated from an exchanged secret value.
  • the key derivation function may use an encryption key and an authentication key to generate the obfuscation key.
  • the encryption key and the authentication key may be generated from an exchanged secret value, and from a plurality of non- secret values.
  • the pad number of data bytes may comprise a number from 1 to 32.
  • a hash or similar function of the uncompressed text 810 may be computed.
  • the length of some padding 837 may be determined by some arithmetic or logical operation. For example, the operation may use just the last significant 5 bits of the hash. This will be a number between 0 and 31, which would be the number of bytes of padding 837 that may be added. This technique will frustrate this type of attack, as the length will vary by many bytes on each trial digit, and the correct one is unlikely to be the shortest.
  • the hash function may include a secret, such as the obfuscation key.
  • HMAC is a hash-like function that includes a secret (sometimes HMAC is called a keyed hash).
  • the secret may be derived as part of the session establishment. It is common to derive an encryption key and an authentication key during session establishment, which keys may be used to derive the length-obfuscation key.
  • the length-obfuscation key would be part of the computation of the length of the padding. Since the attacker does not know the length-obfuscation key, he cannot compute the length of the padding.
  • An aspect may involve modifying the operation of the compression function.
  • Compression functions generally make many decisions. For example, the compression function often builds "dictionaries" of recently encountered strings. But since storage is limited, at frequent intervals, one or more entries in the dictionary must be discarded. The least recently seen string is often the choice for discarding. However, the choice may be made to depend on the hash of the message. In a practical compression algorithm, there may be many other choices that may be made. Making some or all of these choice to depend on the hash (or keyed hash) of the message may introduce a lot of "noise" into the length.
  • a protocol that exchanges a secret value, commonly called the pre-master secret, and then uses a key derivation function to combine that with several nonsecret values, so as to generate an encryption key and an authentication key.
  • a third key such as the padding obfuscation key, may be derived from the encryption key and an authentication key.
  • padding the compressed data 840 to generate padded compressed data may comprise using a compression algorithm 845 modified based on a deterministic function of the message data 810.
  • the message data may comprise a Transport Layer Security (TLS) protocol message, or a Secure Socket Layer (SSL) protocol message.
  • TLS Transport Layer Security
  • SSL Secure Socket Layer
  • the hash function 830, the padding generator 860, and the encryption function 880, are described above with respect to FIG. 3.
  • the pad number may be determined based on a random number from a random number generator 1035.
  • a remote station 102 comprising: means 410 for compressing message data 810 to generate compressed data 840 comprising a first number of data bytes; means 410 for padding the compressed data to generate padded compressed data 835 comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data; and means 410 for encrypting the padded compressed data to generate encrypted message data 850.
  • a remote station 102 comprising: a processor 410 configured to: compress message data 810 to generate compressed data 840 comprising a first number of data bytes; pad the compressed data to generate padded compressed data 835 comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data; and encrypt the padded compressed data to generate encrypted message data 850.
  • a processor 410 configured to: compress message data 810 to generate compressed data 840 comprising a first number of data bytes; pad the compressed data to generate padded compressed data 835 comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data; and encrypt the padded compressed data to generate encrypted message data 850.
  • FIG. 1 Another aspect of the invention may reside in a computer program product, comprising: computer-readable medium 420, comprising: code for causing a computer 400 to compress message data 810 to generate compressed data 840 comprising a first number of data bytes; code for causing a computer to pad the compressed data to generate padded compressed data 835 comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is determined based on a hash of the message data; and code for causing a computer to encrypt the padded compressed data to generate encrypted message data 850.
  • code for causing a computer to pad the compressed data to generate padded compressed data 835 comprising a second number of data bytes, wherein the second number is equal to the first number plus a pad number of data bytes, and the pad number of data bytes is
  • the remote station 102 may comprise a computer 400 that includes a processor
  • a wireless remote station (RS) 102 may communicate with one or more base stations (BS) 104 of a wireless communication system 100.
  • the wireless communication system 100 may further include one or more base station controllers (BSC) 106, and a core network 108.
  • Core network may be connected to an Internet 110 and a Public Switched Telephone Network (PSTN) 112 via suitable backhauls.
  • PSTN Public Switched Telephone Network
  • a typical wireless mobile station may include a handheld phone, or a laptop computer.
  • the wireless communication system 100 may employ any one of a number of multiple access techniques such as code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (FDMA), space division multiple access (SDMA), polarization division multiple access (PDMA), or other modulation techniques known in the art.
  • CDMA code division multiple access
  • TDMA time division multiple access
  • FDMA frequency division multiple access
  • SDMA space division multiple access
  • PDMA polarization division multiple access
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine.
  • a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
  • a software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may be integral to the processor.
  • the processor and the storage medium may reside in an ASIC.
  • the ASIC may reside in a user terminal.
  • the processor and the storage medium may reside as discrete components in a user terminal.
  • the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software as a computer program product, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
  • Computer-readable media includes both non-transitory computer-readable storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage media may be any available media that can be accessed by a computer.
  • such computer-readable media can comprise RAM, ROM, EEPROM, CD- ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • any connection is properly termed a computer-readable medium.
  • the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave
  • DSL digital subscriber line
  • wireless technologies such as infrared, radio, and microwave
  • Disk and disc includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé visant à protéger des données de message. Le procédé consiste à garnir le message de bits de bourrage, produits sur la base d'une fonction déterministe mise en oeuvre sur les données de message ; comprimer les données de message garnies afin de produire des données comprimées, une longueur des données comprimées dépendant des bits de bourrage ; chiffrer les données comprimées pour produire des données de message chiffrées.
EP13770751.9A 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message Not-in-force EP2896179B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP15193854.5A EP3001641B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193863.6A EP3001642B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261701384P 2012-09-14 2012-09-14
US13/764,524 US9673983B2 (en) 2012-09-14 2013-02-11 Apparatus and method for protecting message data
PCT/US2013/059524 WO2014043392A1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message

Related Child Applications (4)

Application Number Title Priority Date Filing Date
EP15193854.5A Division-Into EP3001641B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193854.5A Division EP3001641B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193863.6A Division EP3001642B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193863.6A Division-Into EP3001642B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message

Publications (2)

Publication Number Publication Date
EP2896179A1 true EP2896179A1 (fr) 2015-07-22
EP2896179B1 EP2896179B1 (fr) 2017-04-19

Family

ID=50274467

Family Applications (3)

Application Number Title Priority Date Filing Date
EP13770751.9A Not-in-force EP2896179B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193863.6A Not-in-force EP3001642B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193854.5A Not-in-force EP3001641B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message

Family Applications After (2)

Application Number Title Priority Date Filing Date
EP15193863.6A Not-in-force EP3001642B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message
EP15193854.5A Not-in-force EP3001641B1 (fr) 2012-09-14 2013-09-12 Appareil et procédé permettant de protéger des données de message

Country Status (6)

Country Link
US (3) US9673983B2 (fr)
EP (3) EP2896179B1 (fr)
JP (1) JP2015528681A (fr)
KR (1) KR20150058310A (fr)
CN (1) CN104620555A (fr)
WO (1) WO2014043392A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9673983B2 (en) 2012-09-14 2017-06-06 Qualcomm Incorporated Apparatus and method for protecting message data
US9276750B2 (en) * 2013-07-23 2016-03-01 Intel Corporation Secure processing environment measurement and attestation
US9519805B2 (en) * 2013-08-01 2016-12-13 Cellco Partnership Digest obfuscation for data cryptography
ITMI20131824A1 (it) * 2013-11-04 2015-05-05 St Microelectronics Srl Metodo di identificare un messaggio conforme allo standard ota (over the air) ed affetto da errore
US11258581B2 (en) 2016-12-15 2022-02-22 Telecom Italia S.P.A. Method for transmitting encrypted packets in a communication network
US10542039B2 (en) * 2017-02-08 2020-01-21 Nicira, Inc. Security against side-channel attack in real-time virtualized networks
US11695541B2 (en) * 2020-12-07 2023-07-04 International Business Machines Corporation Implementing resilient deterministic encryption

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0488736A (ja) * 1990-07-31 1992-03-23 Matsushita Electric Ind Co Ltd データ伝送方式
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
JP3627765B2 (ja) * 1995-06-15 2005-03-09 日本電信電話株式会社 スクランブルにより情報秘匿を行なう通信システムにおける送信装置
CN1251449A (zh) * 1998-10-18 2000-04-26 华强 两类字典压缩算法在数据压缩中的组合带参运用
US6393126B1 (en) 1999-06-23 2002-05-21 Datum, Inc. System and methods for generating trusted and authenticatable time stamps for electronic documents
US7222233B1 (en) 2000-09-14 2007-05-22 At&T Corp. Method for secure remote backup
BR0114602A (pt) 2000-10-13 2004-09-28 Eversystems Inc Geração de mensagens de chave secreta
US7668315B2 (en) 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US7003108B2 (en) 2001-02-02 2006-02-21 Asier Technology Corporation Data encryption methodology
US20020184504A1 (en) * 2001-03-26 2002-12-05 Eric Hughes Combined digital signature
US7197142B2 (en) 2001-08-24 2007-03-27 Alten Alexander I System and methods for a vernam stream cipher
CA2627136A1 (fr) * 2005-11-04 2007-05-10 Nec Corporation Dispositif, procede et programme d'authentification de messages et support d'enregistrement correspondant
US8127130B2 (en) 2006-04-18 2012-02-28 Advanced Communication Concepts, Inc. Method and system for securing data utilizing reconfigurable logic
US8032181B2 (en) 2007-09-01 2011-10-04 Apple Inc. Service provider activation with subscriber identity module policy
JP5079671B2 (ja) * 2008-11-27 2012-11-21 日本電信電話株式会社 ハッシュ値生成装置、検証装置、ハッシュ値生成方法、検証方法、プログラム、および記録媒体
WO2012000091A1 (fr) 2010-06-28 2012-01-05 Lionstone Capital Corporation Systèmes et procédés de diversification d'algorithmes de cryptage et de symboles, d'espaces de symboles et/ou de schémas d'obscurcissement
JP2012129920A (ja) 2010-12-17 2012-07-05 Nippon Telegr & Teleph Corp <Ntt> 圧縮暗号化装置、復号伸長装置、それらの方法、及びプログラム
AU2011363942B2 (en) 2011-03-31 2017-02-09 Irdeto B.V. Method and system for protecting execution of cryptographic hash functions
US8886837B2 (en) 2011-12-02 2014-11-11 Cisco Technology, Inc. Flow-based compression management
US9673983B2 (en) 2012-09-14 2017-06-06 Qualcomm Incorporated Apparatus and method for protecting message data
US9231615B2 (en) 2012-10-24 2016-01-05 Seagate Technology Llc Method to shorten hash chains in Lempel-Ziv compression of data with repetitive symbols

Also Published As

Publication number Publication date
EP3001642B1 (fr) 2017-04-19
US20150188709A1 (en) 2015-07-02
EP2896179B1 (fr) 2017-04-19
EP3001641B1 (fr) 2017-04-19
KR20150058310A (ko) 2015-05-28
US20150188708A1 (en) 2015-07-02
EP3001642A1 (fr) 2016-03-30
US9660811B2 (en) 2017-05-23
EP3001641A1 (fr) 2016-03-30
JP2015528681A (ja) 2015-09-28
US9673983B2 (en) 2017-06-06
WO2014043392A1 (fr) 2014-03-20
US20140079213A1 (en) 2014-03-20
US9729325B2 (en) 2017-08-08
CN104620555A (zh) 2015-05-13

Similar Documents

Publication Publication Date Title
US9729325B2 (en) Apparatus and method for protecting message data
US9112860B2 (en) Method and apparatus for mutual authentication
CN105940439B (zh) 使用排列应对对密码算法的旁通道攻击的对策
US9813392B2 (en) Apparatus and method for providing a public key for authenticating an integrated circuit
US9015487B2 (en) Apparatus and method for virtual pairing using an existing wireless connection key
US9379887B2 (en) Efficient cryptographic key stream generation using optimized S-box configurations
WO2010023506A1 (fr) Procédés, appareils, produits-programmes informatiques et systèmes pour l&#39;appariement et l&#39;association sécurisés de dispositifs sans fil
EP3022864B1 (fr) Appareil et procédé d&#39;actualisation de clés pour utilisation dans un algorithme de chiffrement par blocs
Vanhoef A time-memory trade-off attack on WPA3's SAE-PK
US8769301B2 (en) Product authentication based upon a hyperelliptic curve equation and a curve pairing function
Zegers et al. A lightweight encryption and secure protocol for smartphone cloud
US9026791B2 (en) Linear feedback shift register (LFSR)
KR20150103394A (ko) 암호화 시스템 및 그것의 암호 통신 방법
KR100842261B1 (ko) Cdma 방식의 이동통신 시스템을 위한 해쉬 알고리즘을이용한 데이터생성방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20150204

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20160222

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20161128

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: QUALCOMM INCORPORATED

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 886909

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170515

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602013020071

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20170419

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 5

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 886909

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170419

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170719

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170720

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20170705

Year of fee payment: 5

Ref country code: FR

Payment date: 20170823

Year of fee payment: 5

Ref country code: DE

Payment date: 20170904

Year of fee payment: 5

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170819

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170719

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602013020071

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

26N No opposition filed

Effective date: 20180122

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20170930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170912

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170930

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170912

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602013020071

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20180912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20130912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190402

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180912

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170419